Preserving opacity on Interval Markov Chains under simulation

Given a probabilistic transition system (PTS) A partially observed by an attacker, and an ω-regular predicate φ over the traces of A, measuring the disclosure of the secret φ in A means computing the probability that an attacker who observes a run of A can ascertain that its trace belongs to φ. We consider specifications given as Interval Markov Chains (IMCs), which are underspecified Markov chains where probabilities on edges are only required to belong to intervals. Scheduling an IMC S produces a concrete implementation as a PTS and we define the worst case disclosure of secret φ in S as the maximal disclosure of φ over all PTSs thus produced. We compute this value for a subclass of IMCs and we prove that simulation between specifications can only improve the opacity of implementations.

[1]  Mathieu Sassolas,et al.  Quantifying Opacity , 2010, QEST.

[2]  Christoforos N. Hadjicostis,et al.  Current-State Opacity Formulations in Probabilistic Finite Automata , 2014, IEEE Transactions on Automatic Control.

[3]  Christel Baier,et al.  Comparative branching-time semantics for Markov chains , 2005, Inf. Comput..

[4]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[5]  P. Spreij Probability and Measure , 1996 .

[6]  Laurent Mazaré,et al.  Decidability of Opacity with Non-Atomic Keys , 2004, Formal Aspects in Security and Trust.

[7]  Catuscia Palamidessi,et al.  Probabilistic Anonymity , 2005, CONCUR.

[8]  Benoît Delahaye,et al.  Consistency for Parametric Interval Markov Chains , 2015, SynCoP.

[9]  James Worrell,et al.  LTL Model Checking of Interval Markov Chains , 2013, TACAS.

[10]  Olga Kouchnarenko,et al.  Probabilistic Opacity in Refinement-Based Modeling , 2015, ArXiv.

[11]  Maciej Koutny,et al.  Opacity Generalised to Transition Systems , 2005, Formal Aspects in Security and Trust.

[12]  Krishnendu Chatterjee,et al.  Model-Checking omega-Regular Properties of Interval Markov Chains , 2008, FoSSaCS.

[13]  Krishnendu Chatterjee,et al.  Probabilistic opacity for Markov decision processes , 2014, Inf. Process. Lett..

[14]  Michael R. Clarkson,et al.  Hyperproperties , 2008, 2008 21st IEEE Computer Security Foundations Symposium.

[15]  Kim Guldstrand Larsen,et al.  Specification and refinement of probabilistic processes , 1991, [1991] Proceedings Sixth Annual IEEE Symposium on Logic in Computer Science.

[16]  Pavol Cerný,et al.  Preserving Secrecy Under Refinement , 2006, ICALP.

[17]  Roberto Segala,et al.  Modeling and verification of randomized distributed real-time systems , 1996 .

[18]  Kim G. Larsen,et al.  Constraint Markov Chains , 2011, Theor. Comput. Sci..

[19]  Nir Piterman From Nondeterministic Büchi and Streett Automata to Deterministic Parity Automata , 2007, Log. Methods Comput. Sci..